Infostealer malware bypasses Chrome’s new cookie-theft defenses

September 24, 2024 at 01:35PM Infostealer malware developers claimed to bypass Google Chrome’s App-Bound Encryption feature, aiming to protect sensitive data like cookies. While the model prevents infostealer malware from stealing secrets stored in Chrome, security researchers observed multiple developers boasting about implementing a working bypass. Latest tests confirmed some malware variants can bypass the … Read more

Fake OnlyFans cybercrime tool infects hackers with malware

September 5, 2024 at 06:24AM Hackers deceive other hackers by distributing a fake tool for OnlyFans, infecting them with Lumma stealer malware. This exemplifies the blurred lines in cybercrime. Lumma is an info-stealing malware, with the capability to spread additional payloads and regain expired Google tokens. Veriti’s findings also uncover a broader operation targeting Disney+ … Read more

GitHub comments abused to push password stealing malware masked as fixes

September 1, 2024 at 09:08AM GitHub is being misused to distribute the Lumma Stealer information-stealing malware through fake fixes shared in project comments. Based on the meeting notes, it seems that GitHub is being misused to distribute the Lumma Stealer malware by posting fake fixes as project comments. This is a serious security concern that … Read more

Beware: Fake Browser Updates Deliver BitRAT and Lumma Stealer Malware

June 3, 2024 at 12:00AM Fake web browser updates are distributing remote access trojans (RATs) and info stealer malware like BitRAT and Lumma Stealer. Cybersecurity firm eSentire reported that attackers use bogus browser update lures to deliver malware. Attack chain involves booby-trapped sites, Discord-hosted ZIP archives, and PowerShell scripts. Threat actors also employ webhards and … Read more

Beware Weaponized YouTube Channels Spreading Lumma Stealer

January 9, 2024 at 10:41AM Attackers are distributing Lumma Stealer through YouTube channels featuring cracked application tutorials, using open source platforms to bypass web filters. The malware targets sensitive user information and is spread through malicious URLs in YouTube descriptions. Fortinet researchers outlined the attack process and advised caution regarding application downloads to avoid malware … Read more

Beware: Lumma Stealer Distributed via Discord CDN

October 16, 2023 at 04:37AM Discord’s content delivery network (CDN) is being exploited by threat actors to distribute the Lumma Stealer malware, which steals user credentials. The malware is spread through direct messages, offering victims Discord Nitro boost in exchange for assistance and prompting them to download a file. Lumma Stealer can steal cryptocurrency wallets … Read more